Vulnerabilities > Multireligion Responsive Matrimonial Project

DATE CVE VULNERABILITY TITLE RISK
2018-02-12 CVE-2018-6864 Cross-site Scripting vulnerability in Multireligion Responsive Matrimonial Project Multireligion Responsive Matrimonial 4.7.2
Cross Site Scripting (XSS) exists in PHP Scripts Mall Multi religion Responsive Matrimonial 4.7.2 via a user profile update parameter.
3.5
2017-12-13 CVE-2017-17631 SQL Injection vulnerability in Multireligion Responsive Matrimonial Project Multireligion Responsive Matrimonial 4.7.2
Multireligion Responsive Matrimonial 4.7.2 has SQL Injection via the success-story.php succid parameter.
7.5